CN110414271A - A kind of private data guard method, device and computer readable storage medium - Google Patents

A kind of private data guard method, device and computer readable storage medium Download PDF

Info

Publication number
CN110414271A
CN110414271A CN201910710512.XA CN201910710512A CN110414271A CN 110414271 A CN110414271 A CN 110414271A CN 201910710512 A CN201910710512 A CN 201910710512A CN 110414271 A CN110414271 A CN 110414271A
Authority
CN
China
Prior art keywords
data
private data
permission
private
check
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910710512.XA
Other languages
Chinese (zh)
Inventor
张海平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Oppo Chongqing Intelligent Technology Co Ltd
Original Assignee
Oppo Chongqing Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo Chongqing Intelligent Technology Co Ltd filed Critical Oppo Chongqing Intelligent Technology Co Ltd
Priority to CN201910710512.XA priority Critical patent/CN110414271A/en
Publication of CN110414271A publication Critical patent/CN110414271A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Automation & Control Theory (AREA)
  • Storage Device Security (AREA)

Abstract

This application provides a kind of private data guard method, device and computer readable storage mediums, when meeting preset image watermarking condition, are hidden to the private data in terminal;When receiving externally input data and checking instruction, obtains data and check permission;When verify data checks that permission is legal, private data is shown.By the implementation of application scheme, private data is hidden based on image watermarking condition, private data is shown when verify data checks that permission is legal, can effectively protect the private data of user, improves the safety guarantee of private data.

Description

A kind of private data guard method, device and computer readable storage medium
Technical field
This application involves electronic technology field more particularly to a kind of private data guard methods, device and computer-readable Storage medium.
Background technique
With the fast development of terminal technology, terminal is changed into an integrated information from a simple means of communication More and more data are saved at the terminal by processing platform, therewith, user.
In practical applications, there is partial data more privacy in the data saved in terminal, and if the privacy number of user It is plagiarized according to by other people, the security threat in terms of personal or property may be caused to user.However, all data of current user Usually all open displays at the terminal, and special secret protection processing is not carried out to private data, so that user Private data is unable to get safety guarantee.
Summary of the invention
The embodiment of the present application provides a kind of private data guard method, device and computer readable storage medium, at least The all open displays at the terminal of all data of user in the related technology are able to solve, and secret protection is not carried out to private data The problem of processing, caused private data is unable to get abundant safety guarantee.
The embodiment of the present application first aspect provides a kind of private data guard method, comprising:
When meeting preset image watermarking condition, the private data in terminal is hidden;
When receiving externally input data and checking instruction, obtains data and check permission;
When the verifying data check that permission is legal, the private data is shown.
The embodiment of the present application second aspect provides a kind of private data guard device, comprising:
Hidden module, for being hidden to the private data in terminal when meeting preset image watermarking condition;
Module is obtained, checks permission for when receiving externally input data and checking instruction, obtaining data;
Display module, for being shown to the private data when the verifying data check that permission is legal.
The embodiment of the present application third aspect provides a kind of electronic device, comprising: memory, processor and is stored in storage On device and the computer program that can run on a processor, when processor executes computer program, realize that above-mentioned the application is implemented Each step in private data guard method that example first aspect provides.
The embodiment of the present application fourth aspect provides a kind of computer readable storage medium, is stored thereon with computer journey Sequence when computer program is executed by processor, realizes the private data guard side that above-mentioned the embodiment of the present application first aspect provides Each step in method.
Therefore private data guard method, device according to provided by application scheme and computer-readable storage Medium, firstly, being hidden when meeting preset image watermarking condition to the private data in terminal;Then, it is receiving When externally input data check instruction, obtains data and check permission;Finally, when verify data checks that permission is legal, to hidden Private data are shown.By the implementation of application scheme, private data is hidden based on image watermarking condition, is being verified Data are checked and are shown when permission is legal to private data, are can effectively protect the private data of user, are improved private data Safety guarantee.
Detailed description of the invention
Fig. 1 is the basic procedure schematic diagram for the private data guard method that the application first embodiment provides;
Fig. 2 is the basic procedure schematic diagram for the private data display methods that the application first embodiment provides;
Fig. 3 is the basic procedure schematic diagram for the private data operating method that the application first embodiment provides;
Fig. 4 is the refinement flow diagram for the private data guard method that the application second embodiment provides;
Fig. 5 is a kind of program module schematic diagram for private data guard device that the application 3rd embodiment provides;
Fig. 6 is the program module schematic diagram for another private data guard device that the application 3rd embodiment provides;
Fig. 7 is the structural schematic diagram for the electronic device that the application fourth embodiment provides.
Specific embodiment
To enable present invention purpose, feature, advantage more obvious and understandable, below in conjunction with the application Attached drawing in embodiment, the technical scheme in the embodiment of the application is clearly and completely described, it is clear that described reality Applying example is only some embodiments of the present application, and not all embodiments.Based on the embodiment in the application, those skilled in the art Member's every other embodiment obtained without making creative work, shall fall in the protection scope of this application.
In order to solve all open displays at the terminal of all data of user in the related technology, and private data is not carried out Secret protection processing, caused private data are unable to get the defect of abundant safety guarantee, and the application first embodiment provides A kind of private data guard method, such as the basic flow chart that Fig. 1 is private data guard method provided in this embodiment, this is hidden Private data guard method includes the following steps:
Step 101, when meeting preset image watermarking condition, the private data in terminal is hidden.
Specifically, in the present embodiment, although specific data is confirmed as private data, not under any circumstance The data for being confirmed as private data are hidden, are to carry out secret protection under application scenes for private data Necessity it is not high, and if it is hidden the property easy to use of terminal user can be affected greatly instead and The larger waste of terminal processes performance is caused, thus, it is previously provided with an image watermarking condition in the present embodiment, is determining to meet When the image watermarking condition, triggering is hidden the privacy of user data in terminal.In some embodiments, in terminal Private data can be by the preparatory sets itself of user, in other embodiments, and private data can be determined in real time by terminal, Wherein it is determined that the mode of private data specifically: obtain the data classification mark of all data in terminal;Sort data into mark It is matched with preset class indication set, wherein class indication set includes the class indication of different type private data; By the corresponding data of the data classification mark of successful match in class indication set, it is determined as private data.
Additionally, it should be noted that the image watermarking condition of the present embodiment can be associated with outer environment state, such as when Preceding moment, current location etc..It can also be associated with the SOT state of termination, such as terminal purchases the time limit, terminal currently runs process type Deng.
Certainly, image watermarking condition can also be associated with private data oneself state, be by transaction data of private data Example, corresponding, image watermarking condition includes: that number of deals associated by transaction data is higher than preset number of deals threshold value;With/ Or, transaction category associated by transaction data is preset transaction category.
Specifically, transaction data may include number of deals, transaction category and loco etc., and number of deals compared with It is small, when category or the non-designated transaction category in loco of trading or loco, the transaction data as private data is carried out The necessity of secret protection is lower, is based on this, only just triggers it when private data itself is met certain condition in the present embodiment Image watermarking, to guarantee the property easy to use of terminal user and save terminal processes performance.In addition, transaction data here Type may include stock exchange data, fund transaction data, forward business data etc..
Step 102, when receiving externally input data and checking instruction, obtain data and check permission.
Specifically, in the present embodiment, after private data is hidden, it is impossible to directly check entrance by its data It is directly viewable the data, in the present embodiment when external request checks private data, data can be carried out to outside and check permission Acquisition, data here check that permission will be used for whether subsequent authentication to meet private data display condition.It should be understood that External in the present embodiment to check that entry request checks data by specific private data, private data checks that entrance can be with Specific option in menu as shown on terminal interface.
Optionally, in the present embodiment, it is following several to check that the mode of permission can include but is not limited to for acquisition data:
Mode one obtains externally input biological information;By biological information and legal biological information into Row comparison;Determine that data check permission according to comparison result.
Specifically, in one embodiment, data check that permission is associated with biological information acquired in terminal, this In biological information may include finger print information, palm print information, voiceprint, iris information etc., by biological characteristic Information carries out legitimacy comparison to obtain verification result, and different verification results are then associated with the different data power of checking Limit.
Mode two obtains grip state data when user currently holds terminal;By grip state data and standard grip Status data carries out similarity comparison;Determine that data check permission according to similarity comparison result.
Specifically, in another embodiment, data check that permission is associated with the grip state number that user holds terminal According to grip state data here include grip position, hold one of area and gripping hand type or a variety of.Wherein, Holding hand type then includes left hand, the right hand and both hands, and grip position, gripping area and gripping hand type can be based on institute The touch point when user of identification holds terminal calculates.
Step 103, when verify data checks that permission is legal, private data is shown.
Specifically, checking that permission carries out legitimate verification to acquired data in the present embodiment, wherein verifying the number It is investigated that then being checked by externally input data and triggered data being instructed to check request, to hidden when seeing that permission is legal Private data is shown;And if when verifying the data and checking that permission is illegal, in one embodiment, can be to external defeated The data entered, which are checked, instructs triggered data to check that request is refused, and maintains hiding for private data.
Optionally, when verify data checks that permission is legal, after being shown to private data, further includes: in privacy When the display duration of data reaches preset display duration threshold value, control private data restores hidden state;Or, entering in terminal When putting out screen state, control private data restores hidden state.
Specifically, in the present embodiment, the display duration of private data is longer, is plagiarized by other people and cause privacy leakage Possibility is higher, is based on this, and the present embodiment restores private data after private data shows that duration reaches preset duration threshold value Hide, to further increase the safety of private data.In addition, the use user after different moments terminal is waken up may have Institute is different, and in order to avoid the private data of user when illegal user's using terminal lacks safety guarantee, the present embodiment can also be It is legal every time to check that private data finishes and terminal is again hidden private data, manage into after putting out screen state Solution, screen state of putting out here may include: any one in standby mode, screen lock state and off-mode.
The flow diagram for being illustrated in figure 2 a kind of private data display methods provided in this embodiment is optionally being tested Card data are when checking that permission is legal, private data is shown specifically includes the following steps:
Step 201, when verify data checks that permission is legal, determine that data check the Permission Levels of permission;
Step 202, the mapping relations based on Permission Levels and preset Permission Levels and private data type, determine Private data type corresponding to Permission Levels;
Step 203, acquisition data check that instruction requests to be matched with identified private data in the private data checked The private data of type;
Step 204 will check that instruction requests the private data being matched in the private data checked to show from data Show.
Specifically, in the present embodiment, the private data in terminal may include a variety of, and data check that permission is also divided For different Permission Levels, the present embodiment is associated with different private data epideictic behaviours for different rights grade, promotes privacy and protects The diversity of shield can further promote the safety of secret protection.Wherein, it under different Permission Levels, can respectively correspond A certain certain types of private data namely Permission Levels and private data one-to-one mapping;It is also possible to correspond to each power Limit in the private data type of grade further includes that multiple private data subtypes namely Permission Levels can be a pair of with private data More mappings.Additionally, it should be understood that the division in order to realize different rights grade, need to preset in terminal it is multiple not Same valid data is checked in permission, such as terminal can be with the legal finger print information of preset three different users, in three users After correctly entering finger print information, it is legal that data check that permission is verified as, then for different user come logarithm it is investigated that seeing Delineation of power different brackets.
The embodiment is illustrated with a specific example below, it is external to check that instruction requests to look by data The private data seen integrally includes transaction data, the two kinds of data of instant communication data, and legal data check permission Permission Levels include A grade that correspond respectively to three different users, that rank successively reduces, B grade and C grade, thus C grade can be mapped with instant communication data, B grade is mapped with transaction data, and A grade and instant messaging number It is mapped according to the combination of/transaction data, to check instruction in response to data, will be matched to from hidden private data The private data corresponding to Permission Levels shown.
In another optional embodiment, when verify data checks that permission is legal, private data is shown It include: to determine that data check the Permission Levels of permission when verify data checks that permission is legal;It obtains data and checks that instruction is asked Seek the privacy classes for the private data checked;When Permission Levels and privacy classes match, private data is shown.
Specifically, in the present embodiment, different Permission Levels correspond to checking for the data of different privacy classes, external It checks that instruction request checks a certain private data by data, then needs the privacy etc. of external Permission Levels and the private data Grade matches, it should be appreciated that the Permission Levels to match in not absolute sense here are equal with privacy classes, should It is that Permission Levels are greater than or equal to privacy classes.
The flow diagram for being illustrated in figure 3 a kind of private data operating method provided in this embodiment is optionally being tested When card data check that permission is legal, after being shown to private data, and also specifically includes the following steps:
Step 301 determines that data check the Permission Levels of permission;
Step 302 judges whether Permission Levels are higher than preset Permission Levels threshold value;
Step 303, when being higher than Permission Levels threshold value, the operating right of open private data.
Specifically, in practical applications, after user views private data, it is also equipped under certain applications scene pair The demand that private data is operated, such as after viewing user's instant communication data, need to instant communication data into Row deletion, forwarding etc., also for example after viewing transaction data, need the product to particular transaction category to trade etc.. Based on this, the present embodiment in order to ensure the safety of private data to the greatest extent, although checking that permission is legal in external data And after viewing private data, private data could be operated by also requiring data to check that the Permission Levels of permission are higher. Such as when Permission Levels are B grade, only private data is shown, without allowing to operate private data, and is being confirmed Permission Levels be higher than B grade A grade when, then while being shown to private data, also allow to private data into Row operation.
Optionally, the private data guard method of the present embodiment further include: check that permission is continuously verified illegally in data When number reaches preset frequency threshold value, private data is subjected to delete processing.
Specifically, in practical applications, outside is when private data is checked in request, if verifying does not pass through, it will usually carry out Repeated authentication, and in order to avoid illegal user repeatedly attempts and threatens to private data, a weight is provided in the present embodiment The threshold value for reviewing card number determines external carrying out when the progress unacceptable number of Authority Verification reaches the frequency threshold value Illegal operation, directly to private data carry out delete processing, prevent illegal user continue to attempt to and accidentally by verifying after, it is right The private data of terminal user is plagiarized.
Based on the technical solution of above-mentioned the embodiment of the present application, when meeting preset image watermarking condition, in terminal Private data is hidden;When receiving externally input data and checking instruction, obtains data and check permission;In verify data When checking that permission is legal, private data is shown.By the implementation of application scheme, based on image watermarking condition to privacy Data are hidden, and are shown when verify data checks that permission is legal to private data, and the privacy of user is can effectively protect Data improve the safety guarantee of private data.
Method in Fig. 4 is a kind of private data guard method for refinement that the application second embodiment provides, the privacy Data guard method includes:
Step 401, when meeting preset image watermarking condition, the private data in terminal is hidden.
Specifically, the private data in the present embodiment may include transaction data, instant communication data etc., wherein number of deals According to including number of deals, transaction category and loco etc., the present embodiment is when private data is transaction data, image watermarking Condition can be with are as follows: number of deals associated by transaction data is higher than preset number of deals threshold value;And/or transaction data is closed Transaction category/loco of connection is preset transaction category/loco.
Step 402, receive it is external check that the data of entrance input check instruction by private data when, obtain outside The biological information of input.
Biological information in the present embodiment may include finger print information, palm print information, voiceprint, iris information Deng.In addition, private data checks that entrance can be terminal checks interface using be associated with private data on display interface.
Biological information verifying is compared with legal biological information by step 403, and according to comparison knot Fruit determines that data check permission;
Step 404 judges that data check whether permission is legal;If so, 405 are thened follow the steps, if it is not, then return step 402。
Wherein, identified data check that permission is legal when biological information is verified, and biological information is tested It demonstrate,proves obstructed out-of-date identified data and checks that permission is illegal, return step 402 continues to give birth to when data check that permission is illegal The acquisition of object characteristic information checks permission to redefine data and carries out validity judgement.
Step 405 determines that legal data check the Permission Levels of permission.
Step 406, the mapping pass based on identified Permission Levels and preset Permission Levels and private data type System determines the private data type for corresponding to the Permission Levels.
Step 407, by hidden private data, the private data corresponding to identified private data type carries out Display.
In the present embodiment, the private data in terminal may include a variety of, and data check that permission is also classified into difference Permission Levels, the present embodiment is associated with different types of private data for different rights grade and shown, promote privacy and protect The diversity of shield can further promote the safety of secret protection.It should be understood that in order to realize drawing for different rights grade Point, need to preset in terminal multiple and different valid datas checks in permission, such as terminal can be with preset three different users Legal finger print information, after three users correctly enter finger print information, it is legal that data check that permission is verified as, then For different user come logarithm it is investigated that seeing delineation of power different brackets.
Identified Permission Levels are compared by step 408 with preset Permission Levels threshold value.
Step 409, when the Permission Levels are higher than Permission Levels threshold value, the operating rights of open shown private data Limit.
In the present embodiment, in order to ensure the safety of private data to the greatest extent, although in the external data power of checking Limit it is legal and after viewing private data, also require data check the Permission Levels of permission it is higher just allow to private data into Row operation.
It should be understood that the size of the serial number of each step is not meant to the elder generation of step execution sequence in the present embodiment Afterwards, the execution sequence of each step should be determined by its function and internal logic, the implementation process structure without coping with the embodiment of the present application It is limited at unique.
The embodiment of the present application discloses a kind of private data guard method, right when meeting preset image watermarking condition Private data in terminal is hidden;When receiving externally input data and checking instruction, biological information is obtained, and Determine that data check permission according to biological information verification result;When verify data checks that permission is legal, according to the data Check that the Permission Levels of permission determine that corresponding private data is shown;When Permission Levels are higher than Permission Levels threshold value, open Put the operating right of private data.By the implementation of application scheme, private data is hidden based on image watermarking condition, Private data is shown when verify data checks that permission is legal, can effectively protect the private data of user, improves privacy The safety guarantee of data.
Fig. 5 is a kind of private data guard device that the application 3rd embodiment provides.The private data guard device can For realizing the private data guard method in previous embodiment.As shown in figure 5, the private data guard device specifically includes that
Hidden module 501, for being carried out to the private data in terminal hidden when meeting preset image watermarking condition Hiding;
Module 502 is obtained, checks permission for when receiving externally input data and checking instruction, obtaining data;
Display module 503, for being shown to private data when verify data checks that permission is legal.
In a kind of optional embodiment of the present embodiment, module 502 is obtained in acquisition data and checks permission, it is specific to use In: obtain externally input biological information;Verifying is compared with legal biological information in biological information;Root Determine that data check permission according to comparison result;Or, obtaining grip state data when user currently holds terminal;It will hold Status data carries out similarity with standard grip status data and compares;Determine that data check permission according to similarity comparison result.
In a kind of optional embodiment of the present embodiment, when private data is transaction data, image watermarking condition packet Include: number of deals associated by transaction data is higher than preset number of deals threshold value;And/or transaction associated by transaction data Category is preset transaction category.
It is illustrated in figure 6 another private data guard device provided in this embodiment, it is a kind of optional in the present embodiment In embodiment, private data guard device further include: recovery module 504 is right for when verify data checks that permission is legal After private data is shown, if the display duration of private data reaches preset display duration threshold value, privacy number is controlled According to recovery hidden state;Or, controlling private data if terminal, which enters, puts out screen state and restoring hidden state.
Further, in a kind of optional embodiment of the present embodiment, display module 503 is specifically used in verify data When checking that permission is legal, determine that data check the Permission Levels of permission;Based on Permission Levels and preset Permission Levels with it is hidden The mapping relations of private data type determine the private data type for corresponding to Permission Levels;It obtains in the private data hidden, The private data of private data type determined by being matched with;Instruction is checked in response to data, it will be from hidden private data In the private data that is matched to shown.
Further, in a kind of optional embodiment of the present embodiment, display module 503 is specifically used in verify data When checking that permission is legal, determine that data check the Permission Levels of permission;It obtains data and checks the privacy number that instruction requests to check According to privacy classes;When Permission Levels and privacy classes match, private data is shown.
Please continue to refer to Fig. 6, further, in a kind of optional embodiment of the present embodiment, private data guard dress It sets further include: open module 505, for after being shown to private data, determining when verify data checks that permission is legal Data check the Permission Levels of permission;Judge whether Permission Levels are higher than preset Permission Levels threshold value;It is being higher than Permission Levels When threshold value, the operating right of open private data.
Please continue to refer to Fig. 6, further, in a kind of optional embodiment of the present embodiment, private data guard dress It sets further include: removing module 506, for checking that permission continuously verifies illegal number and reaches preset frequency threshold value in data When, private data is subjected to delete processing.
It is provided in this embodiment to should be noted that the private data guard method in the first and second embodiment can be based on Private data guard device realizes that those of ordinary skill in the art can be clearly understood that, for the convenience and letter of description Clean, the specific work process of private data guard device as described in this embodiment can be with reference in preceding method embodiment Corresponding process, details are not described herein.
The private data guard device according to provided by the present embodiment, when meeting preset image watermarking condition, to end Private data on end is hidden;When receiving externally input data and checking instruction, obtains data and check permission;It is testing When card data check that permission is legal, private data is shown.By the implementation of application scheme, it is based on image watermarking condition Private data is hidden, private data is shown when verify data checks that permission is legal, can effectively protect user Private data, improve the safety guarantee of private data.
Referring to Fig. 7, Fig. 7 is a kind of electronic device that the application fourth embodiment provides.The electronic device can be used for reality Private data guard method in existing previous embodiment.As shown in fig. 7, the electronic device specifically includes that
It memory 701, processor 702, bus 703 and is stored on memory 701 and can be run on processor 702 Computer program, memory 701 and processor 702 are connected by bus 703.It is real when processor 702 executes the computer program Private data guard method in existing previous embodiment.Wherein, the quantity of processor can be one or more.
Memory 701 can be high random access memory body (RAM, Random Access Memory) memory, It can be non-labile memory (non-volatile memory), such as magnetic disk storage.Memory 701 can for storing Program code is executed, processor 702 is coupled with memory 701.
Further, the embodiment of the present application also provides a kind of computer readable storage medium, the computer-readable storages Medium can be in the electronic device being set in the various embodiments described above, which can be earlier figures 7 Memory in illustrated embodiment.
It is stored with computer program on the computer readable storage medium, which realizes aforementioned reality when being executed by processor Apply the private data guard method in example.Further, the computer can storage medium can also be USB flash disk, mobile hard disk, read-only The various media that can store program code such as memory (ROM, Read-Only Memory), RAM, magnetic or disk.
In several embodiments provided herein, it should be understood that disclosed device and method can pass through it Its mode is realized.For example, the apparatus embodiments described above are merely exemplary, for example, the division of module, only A kind of logical function partition, there may be another division manner in actual implementation, for example, multiple module or components can combine or Person is desirably integrated into another system, or some features can be ignored or not executed.Another point, shown or discussed is mutual Between coupling, direct-coupling or communication connection can be through some interfaces, the INDIRECT COUPLING or communication link of device or module It connects, can be electrical property, mechanical or other forms.
Module may or may not be physically separated as illustrated by the separation member, show as module Component may or may not be physical module, it can and it is in one place, or may be distributed over multiple networks In module.Some or all of the modules therein can be selected to achieve the purpose of the solution of this embodiment according to the actual needs.
It, can also be in addition, can integrate in a processing module in each functional module in each embodiment of the application It is that modules physically exist alone, can also be integrated in two or more modules in a module.Above-mentioned integrated mould Block both can take the form of hardware realization, can also be realized in the form of software function module.
If integrated module is realized and when sold or used as an independent product in the form of software function module, can To be stored in a computer readable storage medium.Based on this understanding, the technical solution of the application substantially or Say that all or part of the part that contributes to existing technology or the technical solution can embody in the form of software products Out, which is stored in a readable storage medium storing program for executing, including some instructions are used so that a computer Equipment (can be personal computer, server or the network equipment etc.) execute each embodiment method of the application whole or Part steps.And readable storage medium storing program for executing above-mentioned includes: that USB flash disk, mobile hard disk, ROM, RAM, magnetic or disk etc. are various can be with Store the medium of program code.
It should be noted that for the various method embodiments described above, describing for simplicity, therefore, it is stated as a series of Combination of actions, but those skilled in the art should understand that, the application is not limited by the described action sequence because According to the application, certain steps can use other sequences or carry out simultaneously.Secondly, those skilled in the art should also know It knows, the embodiments described in the specification are all preferred embodiments, and related actions and modules might not all be this Shen It please be necessary.
In the above-described embodiments, it all emphasizes particularly on different fields to the description of each embodiment, there is no the portion being described in detail in some embodiment Point, it may refer to the associated description of other embodiments.
The above are to private data guard method provided herein, electronic device and computer readable storage medium Description, for those skilled in the art, according to the thought of the embodiment of the present application, in specific embodiments and applications It will change, to sum up, the contents of this specification should not be construed as limiting the present application.

Claims (11)

1. a kind of private data guard method characterized by comprising
When meeting preset image watermarking condition, the private data in terminal is hidden;
When receiving externally input data and checking instruction, obtains data and check permission;
When the verifying data check that permission is legal, the private data is shown.
2. private data guard method according to claim 1, which is characterized in that the acquisition data check permission packet It includes:
Obtain externally input biological information;
Verifying is compared with legal biological information in the biological information;
Determine that data check permission according to comparison result;
Or, obtaining grip state data when user currently holds the terminal;
The grip state data are carried out similarity with standard grip status data to compare;
Determine that data check permission according to similarity comparison result.
3. private data guard method according to claim 1, which is characterized in that the private data be transaction data When, the image watermarking condition includes:
Number of deals associated by the transaction data is higher than preset number of deals threshold value;
And/or transaction category associated by the transaction data is preset transaction category.
4. private data guard method according to claim 1, which is characterized in that described to verify the data power of checking When limiting legal, after being shown to the private data, further includes:
When the display duration of the private data reaches preset display duration threshold value, controls the private data and restore to hide State;
Or, controlling the private data when the terminal enters and puts out screen state and restoring hidden state.
5. private data guard method as claimed in any of claims 1 to 4, which is characterized in that described to verify When the data check that permission is legal, carrying out display to the private data includes:
When the verifying data check that permission is legal, determine that the data check the Permission Levels of permission;
Mapping relations based on the Permission Levels and preset Permission Levels and private data type determine and correspond to institute State the private data type of Permission Levels;
It obtains the data and checks that instruction is requested in the private data checked, be matched with identified private data type Private data;
The private data being matched to from the private data is shown.
6. private data guard method as claimed in any of claims 1 to 4, which is characterized in that described to verify When the data check that permission is legal, carrying out display to the private data includes:
When the verifying data check that permission is legal, determine that the data check the Permission Levels of permission;
It obtains the data and checks that the privacy classes for the private data checked are requested in instruction;
When the Permission Levels and the privacy classes match, the private data is shown.
7. private data guard method as claimed in any of claims 1 to 4, which is characterized in that described to verify When the data check that permission is legal, include: after being shown to the private data
Determine that the data check the Permission Levels of permission;
Judge whether the Permission Levels are higher than preset Permission Levels threshold value;
When being higher than the Permission Levels threshold value, the operating right of the open private data.
8. private data guard method as claimed in any of claims 1 to 4, which is characterized in that further include:
When the data check that permission continuously verifies illegal number and reaches preset frequency threshold value, by the private data into Row delete processing.
9. a kind of private data guard device characterized by comprising
Hidden module, for being hidden to the private data in terminal when meeting preset image watermarking condition;
Module is obtained, checks permission for when receiving externally input data and checking instruction, obtaining data;
Display module, for being shown to the private data when the verifying data check that permission is legal.
10. a kind of electronic device, comprising: memory, processor and be stored on the memory and can be on the processor The computer program of operation, which is characterized in that when the processor executes the computer program, realize in claim 1 to 8 Step in any one the method.
11. a kind of computer readable storage medium, is stored thereon with computer program, which is characterized in that the computer program When being executed by processor, the step in any one the method in claim 1 to 8 is realized.
CN201910710512.XA 2019-08-02 2019-08-02 A kind of private data guard method, device and computer readable storage medium Pending CN110414271A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910710512.XA CN110414271A (en) 2019-08-02 2019-08-02 A kind of private data guard method, device and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910710512.XA CN110414271A (en) 2019-08-02 2019-08-02 A kind of private data guard method, device and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN110414271A true CN110414271A (en) 2019-11-05

Family

ID=68365392

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910710512.XA Pending CN110414271A (en) 2019-08-02 2019-08-02 A kind of private data guard method, device and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN110414271A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111125770A (en) * 2019-12-27 2020-05-08 维沃移动通信有限公司 Privacy protection method and electronic equipment
CN112100668A (en) * 2020-09-24 2020-12-18 杭州海康威视数字技术股份有限公司 Video query method and device and electronic equipment
CN112579107A (en) * 2020-12-24 2021-03-30 深圳须弥云图空间科技有限公司 Data hiding and calling method and device, electronic equipment and readable storage medium
CN113065129A (en) * 2021-04-09 2021-07-02 湖南汽车工程职业学院 Computer information safety real-time monitoring system
CN113114548A (en) * 2020-07-07 2021-07-13 德能森智能科技(成都)有限公司 Terminal management method and system based on privacy management
CN113378135A (en) * 2021-06-08 2021-09-10 华中科技大学 Method for inquiring and verifying private data of computer

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102196431A (en) * 2011-05-13 2011-09-21 南京邮电大学 Internet of things application scene-based protection method of privacy query and private identity verification
CN102902935A (en) * 2012-09-26 2013-01-30 广东欧珀移动通信有限公司 Mobile terminal privacy protection method and device
CN104376011A (en) * 2013-08-14 2015-02-25 华为终端有限公司 Privacy protection implementing method and device
CN106295277A (en) * 2016-08-09 2017-01-04 深圳市金立通信设备有限公司 A kind of private data guard method and terminal
CN106485113A (en) * 2016-10-18 2017-03-08 上海传英信息技术有限公司 Mobile terminal and the method for secret protection of mobile terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102196431A (en) * 2011-05-13 2011-09-21 南京邮电大学 Internet of things application scene-based protection method of privacy query and private identity verification
CN102902935A (en) * 2012-09-26 2013-01-30 广东欧珀移动通信有限公司 Mobile terminal privacy protection method and device
CN104376011A (en) * 2013-08-14 2015-02-25 华为终端有限公司 Privacy protection implementing method and device
CN106295277A (en) * 2016-08-09 2017-01-04 深圳市金立通信设备有限公司 A kind of private data guard method and terminal
CN106485113A (en) * 2016-10-18 2017-03-08 上海传英信息技术有限公司 Mobile terminal and the method for secret protection of mobile terminal

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111125770A (en) * 2019-12-27 2020-05-08 维沃移动通信有限公司 Privacy protection method and electronic equipment
CN113114548A (en) * 2020-07-07 2021-07-13 德能森智能科技(成都)有限公司 Terminal management method and system based on privacy management
CN113114548B (en) * 2020-07-07 2022-10-14 德能森智能科技(成都)有限公司 Terminal management method and system based on privacy management
CN112100668A (en) * 2020-09-24 2020-12-18 杭州海康威视数字技术股份有限公司 Video query method and device and electronic equipment
CN112100668B (en) * 2020-09-24 2024-02-27 杭州海康威视数字技术股份有限公司 Video query method and device and electronic equipment
CN112579107A (en) * 2020-12-24 2021-03-30 深圳须弥云图空间科技有限公司 Data hiding and calling method and device, electronic equipment and readable storage medium
CN113065129A (en) * 2021-04-09 2021-07-02 湖南汽车工程职业学院 Computer information safety real-time monitoring system
CN113378135A (en) * 2021-06-08 2021-09-10 华中科技大学 Method for inquiring and verifying private data of computer
CN113378135B (en) * 2021-06-08 2023-08-25 华中科技大学 Method for inquiring and verifying privacy data of computer

Similar Documents

Publication Publication Date Title
CN110414271A (en) A kind of private data guard method, device and computer readable storage medium
CN105160226B (en) User ID authentication method, device, system and smart home
CN104184705B (en) Verification method, device, server, subscriber data center and system
US9626498B2 (en) Multi-person gestural authentication and authorization system and method of operation thereof
CN105530356B (en) Communication terminal and its data guard method and device
CN110113535A (en) End message source tracing method, device, terminal and medium
CN110290150A (en) A kind of login validation method and login authentication device of Virtual Private Network VPN
CN105577633A (en) Verification method and terminal
CN105337739B (en) Safe login method, device, server and terminal
CN107368722A (en) Verification method, computer-readable recording medium, the mobile terminal of biometric image
CN106453243B (en) The verification method of server, terminal and its authorization code
CN110120928A (en) A kind of identity authentication method, device, server and computer-readable medium
CN107967422A (en) One kind verification implementation method and electric terminal
CN104468486B (en) Information processing method, system and electronic equipment
CN106921655B (en) Service authorization method and device
JP6311237B2 (en) Collation device and collation method, collation system, and computer program
CN108133129A (en) A kind of unlocking method of application program, device and mobile terminal
CN106650657A (en) Authentication method and device based on full face binary matching
CN109876451A (en) The login method and equipment of game APP
CN106599843A (en) Fingerprint authentication method and device
CN106940764A (en) A kind of user authentication method and terminal device
CN108052831A (en) Image watermarking and display methods, mobile terminal and storage medium
CN108198283A (en) A kind of cloud locks concealed fingerprint head design method and system
CN106066960A (en) A kind of replacement cryptographic methods and replacement encryption apparatus
CN109086624A (en) login method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20191105

RJ01 Rejection of invention patent application after publication